Lucene search

K
githubGitHub Advisory DatabaseGHSA-X525-54HF-XR53
HistoryMay 10, 2024 - 3:29 p.m.

Blind XSS Leading to Froxlor Application Compromise

2024-05-1015:29:59
CWE-79
CWE-80
GitHub Advisory Database
github.com
8
froxlor
blind xss
administrator compromise
vue.js interpolation
input sanitization
burp suite
system logs

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

Description:

A Stored Blind Cross-Site Scripting (XSS) vulnerability has been identified in the Failed Login Attempts Logging Feature of the Froxlor Application. Stored Blind XSS occurs when user input is not properly sanitized and is stored on the server, allowing an attacker to inject malicious scripts that will be executed when other users access the affected page. In this case, an unauthenticated User can inject malicious scripts in the loginname parameter on the Login attempt, which will then be executed when viewed by the Administrator in the System Logs.

The application protects users against XSS attacks by utilizing an xss sanitization library. But the checks of the library were bypassed by crafting an XSS Payload using data binding and interpolation of Vue.js

A working XSS payload was crafted which forces an administrator to add a new malicious attacker-controlled Administrator User. The Payload is:
payload.txt

By exploiting this vulnerability, an unauthenticated attacker can force the Administrator to perform actions without the administrator even noticing anything suspicious. In one scenario, I made an exploit that forced the administrator to add an attacker-controlled Administrator into the Froxlor Application, resulting in a compromise of the Froxlor Application.

Impact:

The impact of this vulnerability is severe as it allows an attacker to compromise the Froxlor Application. By exploiting this vulnerability, the attacker can perform various malicious actions such as forcing the Administrator to execute actions without their knowledge or consent. For instance, the attacker can force the Administrator to add a new administrator controlled by the attacker, thereby giving the attacker full control over the application.

Attackers can steal sensitive information such as login credentials, session tokens, and personally identifiable information (PII).

The vulnerability can lead to defacement of the Application.

Mitigation:

Implement thorough input validation and sanitization mechanisms on all user inputs. This will help prevent malicious scripts from being stored and executed. sanitize {{ and }} to prevent data binding and interpolation of Vue.js.
Sanitize malicious Javascript functions. Etc.

Steps to Reproduce:

Attacker Steps:

  1. Provide an invalid username in Login.
  2. Turn on intercept in Burp Suite.
  3. In the intercepted request, add the following XSS payload as the value of loginname parameter (Copy from below file):
    payload.txt
  4. Turn off the intercept.

Victim Steps:
5. Login as admin.
6. Go to System Logs, XSS payload will be executed and a popup will appear showing that the Application has been compromised.

Attacker Step:
7. Back at the Attacker’s side, log in to the newly created attacker-controlled admin account having all the privileges. The credentials will be username: abcd & Password: abcd@@1234

Evidence:

image
Figure 1: Code of Logging Invalid login attempts

image
Figure 2: Code of saving Logs.

image
Figure 3: Attacker injecting XSS payload.

image
Figure 4: XSS payload Executed.

image
Figure 5: XSS payload Reflection.

Video POC

https://github.com/froxlor/Froxlor/assets/59286712/7ba7d3e7-9ee9-4e64-988c-33fd4ebbca27

CPENameOperatorVersion
froxlor/froxlorlt2.1.9

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

Related for GHSA-X525-54HF-XR53